CN101572606A - Method for sending authentication request message in social network and device thereof - Google Patents

Method for sending authentication request message in social network and device thereof Download PDF

Info

Publication number
CN101572606A
CN101572606A CNA2009101472507A CN200910147250A CN101572606A CN 101572606 A CN101572606 A CN 101572606A CN A2009101472507 A CNA2009101472507 A CN A2009101472507A CN 200910147250 A CN200910147250 A CN 200910147250A CN 101572606 A CN101572606 A CN 101572606A
Authority
CN
China
Prior art keywords
client
social network
request message
authentication request
relation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2009101472507A
Other languages
Chinese (zh)
Other versions
CN101572606B (en
Inventor
莫建祥
叶军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alibaba Group Holding Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CN2009101472507A priority Critical patent/CN101572606B/en
Publication of CN101572606A publication Critical patent/CN101572606A/en
Priority to HK10104353.1A priority patent/HK1136721A1/en
Priority to US12/867,858 priority patent/US8566396B2/en
Priority to JP2012514964A priority patent/JP5735495B2/en
Priority to EP10786541.2A priority patent/EP2441230B1/en
Priority to PCT/US2010/033900 priority patent/WO2010144197A1/en
Application granted granted Critical
Publication of CN101572606B publication Critical patent/CN101572606B/en
Priority to US14/035,594 priority patent/US9432470B2/en
Priority to JP2015084568A priority patent/JP6106206B2/en
Priority to US15/222,919 priority patent/US9712529B2/en
Priority to JP2017040792A priority patent/JP6353103B2/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/01Social networking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/52User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail for supporting social networking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • Human Resources & Organizations (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a method for sending an authentication request message in a social network and a device thereof so as to solve the problem of little reference parameter information when a user authenticates a request for building a social network relationship with the user. The disclosed method comprises the following steps: a social network server receives a first authentication request message which is sent by a first client to build the social network relationship with a second client side; a second authentication request message is obtained after changing identification information of the first client side in the first authentication request message to the identification information of a third client side; the third client side has the social network relationship with the first client side and a direct social network relationship with the second client side; the second authentication request message is sent to the second client side, the second authentication request message is sent to the second client side by taking the identification information of the third client side as an identification of a sending terminal, therefore, the reference parameter information is more when the second client side authenticates the request for building the social relationship with the second client side.

Description

Authentication request message sending method and device in a kind of social network
Technical field
The application belongs to Internet technical field, authentication request message sending method and device in particularly a kind of social network.
Background technology
In the existing the Internet, the social network that online netizen forms no longer only is the relation of unique user and unique user, but single relation to many and multi-to-multi.Social network has comprised online user and relational network thereof, as instant messaging service (IM) system with based on the Internet SNS of WEB2.0 (social network service social network service) community, with the IM instrument is example, different users links up by IM client realization information interaction, before linking up each other, general IM software all requires to set up earlier between the user certain two-way social network relation before linking up beginning, link up the location of object with acceleration, and prevent that unnecessary user from sending garbage and unnecessary harassing and wrecking.In present IM software engineering, if user's first is to the not initiation of the user's second in its socialization relation list communication, be that the request of user's first and user's second are set up the certain social relation, user's first by server system the authentication request information (identification information that comprises some explanatory notes and user's first, the identification information of user's first is used to identify the transmitting terminal that sends authentication request information, explanatory note is used for expression request and sets up the social network relation with user's second) be transmitted to user's second, determine whether agreeing setting up the social network relation according to the authentication request message content by user's second with user's first, if user's second is agreed, then set up the certain social cyberrelationship between user's first and the user's second, if disagree with, then can't set up the certain social cyberrelationship.Only after the request of first had been passed through in the checking of user's second, user's first just can find second in its socialization relation list, linked up and chat for concurrent.
When user's first becomes the user with certain social network relation in application and user's second, user's second can only judge whether by the authentication request message of user's first to set up the social network relation with user's first, when as seen the request of social network relation is set up in the checking of user's second in the prior art with it, only by server system authentication request information is transmitted to user's second by some explanatory note message according to user's first, it is lower that user's second is carried out authentication reliability in view of the above.
Summary of the invention
The lower problem of reliability when solving user rs authentication in the prior art sets up the social network relation with it request, the embodiment of the present application provides authentication request message sending method in a kind of social network, comprising:
What the social network server received that first client sends sets up first authentication request message of social network relation with second client, and described first authentication request message comprises the first client identification information that is used to identify transmitting terminal;
The social network server obtains second authentication request message after the first client identification information in first authentication request message being revised as the identification information of the 3rd client, and described the 3rd client and first client have the social network relation and have direct social network relation with second client;
The social network server sends second authentication request message to second client.
The embodiment of the present application also provides authentication request message dispensing device in a kind of social network simultaneously, comprising:
Receiver module: be used to receive that first client sends and second client is set up first authentication request message of social network relation, described first authentication request message comprises the first client identification information that is used to identify transmitting terminal;
Modified module: be used for obtaining second authentication request message behind the identification information that the first client identification information with first authentication request message is revised as the 3rd client, described the 3rd client and first client have the social network relation and have direct social network relation with second client;
First sending module: be used for sending second authentication request message to second client.
The specific embodiments that is provided by above-mentioned the application as can be seen, just because of sending second authentication request message as the transmitting terminal sign to second client with the 3rd client identification information, when therefore the request of socialization relation was set up in second client validation with it, the parameter information of institute's foundation was more.
Description of drawings
The first embodiment method flow diagram that Fig. 1 provides for the application;
Fig. 2 closes the tethers schematic diagram for the first embodiment social network that the application provides;
The second embodiment device structure chart that Fig. 3 provides for the application.
Embodiment
First embodiment that the application provides is an authentication request message sending method in a kind of social network, and method flow comprises as shown in Figure 1:
Step 101: customer end A sends the authentication request message of setting up the social network relation with client E by the social network server to client E, carries the identification information A of customer end A in the authentication request message that customer end A sends.
Step 102: after the social network server is known this authentication request message, determine that the client that has direct social network relation with client E has customer end B, client C and client D.
Step 103: the social network server determines that the client that has direct social network relation with customer end A has customer end B, client C.
Step 104: the social network server selects customer end B according to pre-defined rule from customer end B, client C, and obtains the identification information B of customer end B.
Step 105: the identification information A that carries in the authentication request message of social network server with the customer end A transmission is revised as identification information B.
Step 106: the authentication request message of social network server after client E sends modified logo information.
Wherein in the step 101, customer end A and client E can be the clients in the IM system, also can be based on the client of the Internet SNS of WEB2.0, with the IM instrument is example, if user's first is initiated to link up to the user's second in its socialization relation list not by customer end A, be that the request of user's first and user's second are set up the certain social relation, the dialog box that user's first at first provides by customer end A, import the explanatory note that some are used to represent to ask to set up with user's second the social network relation, afterwards together with the identification information of user's first, send to user's second as authentication request message by customer end A together, user's second receives by client E.
Client E has 1 social network relation list, as having 3 client identifications and corresponding social network to concern classification in the social network relation list 1, the expression customer end B, client C and client D and client E have the social network relation, the social network classification is 1, for example the social network classification is 1 to be expressed as " good friend's relation ", certainly according to concrete demand, client E also can have a plurality of socialization relation lists, represent different clients sign and different other binding relationships of social network relation object respectively, also have table 2 as client E except table 1 is arranged, the social network classification is 2 to be expressed as " understanding relation " in the table 2.All store one for the client in each social network and similarly tabulate with client E, be used to store the client identification that has the client of social network relation with this client, and corresponding social network concerns classification.
Client identification Social network concerns classification
B 1
C 1
D 1
Table 1
Client identification Social network concerns classification
F 2
G 2
Table 2
Application demand according to the client, customer end A sends the authentication request message that adds table 1 by the social network server to client E, certainly client's application demand difference also can utilize customer end A to pass through the social network server sends authentication request message from adding table 2 to client E.Authentication request message comprises: identification information A, identification information E and some are used to represent that requesting client E adds customer end A the explanatory note of socialization relation list 1, identification information A is used for sign and sends client, explanatory note as: " request add socialization relation list 1 ", identification information E is used for sign and receives client.Client E will receive an authentication request message: send client identification: A, word content " request adds socialization relation list 1 ".
Client E, has direct social network relation with customer end B, client C and client D, if comprise client identification H in the social network relation list of customer end B, and do not comprise client identification H in the social network relation list of client E, then client E and client H also have the social network relation, but are not direct social network relations.
The social network server can be installed on any station server in the social network, such as being server 1, server 2 or server 3 in the social network, as long as this server can receive the authentication request message that customer end A sends by network.
Wherein in the step 102, after the social network server is received the authentication request message of customer end A transmission, authentication request message is analyzed, from authentication request message, extract the identification information E that receives client, in social network data in server storehouse, store and the identical table 1 of table 1 content ', according to being stored in table 1 identical in the social network server with table 1 ', determine that the client that has direct social network relation with client E has customer end B, client C and client D.In this step, the social network server can have customer end B, client C and client D by the client that inquiry obtains having with client E direct social network relation.Certainly further in order to raise the efficiency, increase the parameter information of authentication request institute foundation, after the social network server knows that request that customer end A sends and client E set up the authentication request message that socialization concerns, can also obtain identification information A and identification information E, the social network server is after the authentication request message of receiving the client transmission that is designated A, authentication request message is analyzed, from authentication request message, extracted identification information A and identification information E.The social network server is according to identification information A and identification information E, the keyword of from a plurality of servers, determining the storage index record for (A-E) or for the server of the inverted index file of " AE " and " (AE) " etc. be server 1, adopt a plurality of servers be since social network in the numerous quantity of user in 1,000,000 ranks, therefore adopt distributed server to store inverted index file (Inverted index) in advance in the present embodiment, certainly storing the inverted index file in advance is a preferred version, do not limit the time that the inverted index file is set up at present embodiment, also can be to set up the inverted index file again after having extracted identification information A and E, inverted index also often is called as reverse indexing, insert archives or reverse archives, be a kind of indexing means, generally be used to be stored in the mapping of the memory location (the field value VALUE of index) of certain word under the full-text search (as the keyword Key of index) in a document or one group of document.In the inverted index file in the present embodiment with the identification information A of mutual binding and identification information E (adopting (A-E) expression the identification information A and the identification information E of binding mutually) Key as index, as Key is (A-E), with the client that is designated A be designated the VALUE of the common socialization attribute information of the client of E as index, wherein the socialization attribute information is represented the attribute that the social network user with the binding of client is had in social network, these socialization attribute informations can be that the user registers when adding social network, as the location of filling in when registering is: Hangzhou, company is a first company, can also be in social network carry out activity the time information that produces: belong to certain group of World of Warcraft.These socialization attribute informations can perhaps by obtaining from being used for the storing user's registered database of information, extract common socialization attribute information afterwards from as obtaining the user journal from different users' socialization attribute information.VALUE as index be " location "=>" Hangzhou ", " company "=>" first company ", " surname is other "=>" man ", " industry "=>" the five metals electronics ", " game name "=>" World of Warcraft ", the inverted index file of storage is as shown in table 3 in the server 1.
Key VALUE
(A-B) " location "=>" Hangzhou ", " company "=>" first company ", " surname is other "=>" man ", " industry "=>" the five metals electronics ", " game name "=>" World of Warcraft "
(A-C) " location "=>" Hangzhou ", " company "=>" first company ", " surname is other "=>" man ", " industry "=>" the five metals electronics ", " sports items "=>" football "
(A-D) " location "=>" Hangzhou ", " company "=>" first company ", " surname is other "=>" man ", " IP "=>" 196.168.0.* ", " game name "=>" World of Warcraft "
(A-E) " location "=>" Hangzhou ", " company "=>" first company ", " surname is other "=>" man ", " occupation "=>" sale ", " game name "=>" World of Warcraft "
Table 3
The social network server is according to extract identification information A and identification information E from authentication request message, obtain (A-E), the keyword of determining the storage index record from the server 1 of storage inverted index file, server 2, server 3 is a server 1 for the server of the inverted index file of (A-B).Or the keyword of storage index record is for (A-E) or for the server of the inverted index file of " AE " and " (AE) " etc. has only 1, promptly server 1.Afterwards from server 1, the social network server extracts the index record of keyword for (A-E), and therefrom extract customer end A and the common socialization attribute information of client E, specifically be exactly that the social network server extracts the index record of keyword for (A-E) from table 3, and the VALUE (the socialization attribute information that customer end A and client E are common) of therefrom extraction correspondence " location "=>" Hangzhou ", " company "=>" first company ", " surname is other "=>" man ", " occupation "=>" sale ", " game name "=>" World of Warcraft ".
Further in order to raise the efficiency, increase the parameter information of authentication request institute foundation, similarly can also be from server 1, the social network server extracts the index record of keyword for (A-E), and therefrom extract the chain information that concerns between customer end A and the client E, in the inverted index file with the identification information A of mutual binding and identification information E (adopting (A-E) expression the identification information A and the identification information E of binding mutually) Key as index, as Key is (A-E), to concern the VALUE of chain information between customer end A and the client E as index, concern that chain information is used to represent that two clients have indirect social network relation each other, as the client that is designated A has the certain social relation with the client that is designated B, relationship type is 2, customer end B and client E have the certain social relation, relationship type is 1, Key is that the VALUE of the index of (A-E) is { (A-B, relationship type 2), (B-E, relationship type 1) }, has the certain social relation just like customer end A and client C, relationship type is 2, client C and client E have the certain social relation, relationship type is 1, Key is that the VALUE of another index of (A-E) is { (A-C, relationship type 2), (C-E, relationship type 1) }, the inverted index file of storage is as shown in table 4 in the server 1.
Key VALUE
(A-E) A-B, relationship type 2), (B-E, relationship type 1) }; A-C, relationship type 2), (C-E, relationship type 1) }
(A-D) A-B, relationship type 2), (B-D, relationship type 1) };
Table 4
Perhaps, the social network server determines that the keyword of index record is the server 1 of A and the server 2 that keyword is E according to identification information A and identification information E from a plurality of servers of storage inverted index file.If the inverted index file just is stored in 1 server certainly, then need not to determine server, for example all index records all are stored in the social network server 1, and then keyword is that A still is directly extractions from social network server 1 of index record of E.Present embodiment is from server 1, the social network server extracts the socialization attribute information that is designated the client of A in the index record that keyword is A, from server 2, extract the socialization attribute information of the client that is designated E, from the socialization attribute information of the client that is designated A be designated the socialization attribute information of client of E and extract common socialization attribute information.In the inverted index file that present embodiment prestores, with the Key of each identification information as index, with the client socialization attribute information of different identification index VALUE as correspondence, as with identification information A as Key, with the client socialization attribute information that is designated A index VALUE as correspondence, with identification information E as Key, with the socialization attribute information of the client that is designated E index VALUE as correspondence, identification information A as the VALUE of the index of Key correspondence be " location "=>" Hangzhou ", " company "=>" first company ", " surname is other "=>" man ", " industry "=>" the five metals electronics ", " game name "=>" World of Warcraft ", " sports items "=>" football ", the occupation "=>" sale " etc.; identification information E as the VALUE of the index of Key correspondence be " location "=>" Hangzhou "; " company "=>" first company "; " surname is other "=>" man "; " industry "=>" the five metals electronics "; " game name "=>" World of Warcraft ", " sports items "=>" table tennis ", occupation "=>" financial staff " etc.The social network server from 2 top VALUE, find out common part " location "=>" Hangzhou ", " company "=>" first company ", " surname is other "=>" man ", " occupation "=>" sale ", " game name "=>" World of Warcraft ".
Wherein in the step 103, after the social network server is received the authentication request message of customer end A transmission, authentication request message is analyzed, from authentication request message, extract the identification information A that sends client, and, determine that the client that has direct social network relation with customer end A has customer end B and client C according to the social network relation list 5 that is stored in customer end A in the social network server.
Client identification Social network concerns classification
B 1
C 1
Table 5
In this step, the client that the inquiry of the table 5 that prestores in the database that the social network server can pass through obtains having with customer end A direct social network relation has customer end B and client C, can determine all have the client of direct social network relation that customer end B and client C are arranged thus with customer end A and client E.Customer end A and client E have as shown in Figure 2, and social network closes tethers.
As preferred version customer end B and client C, with customer end A direct social network relation is arranged, customer end B and client C also have direct social network relation with client E simultaneously.Can certainly be customer end B and client C, with client E direct social network relation be arranged, customer end B and client C have the social network relation with customer end A simultaneously, but are not direct social network relations.
Wherein in the step 104, the social network that the familiarity sum between social network server automatic computing client end A and the client E is the highest closes tethers, as customer end A->customer end B->familiarity of client E is Y1+X1; Other social network close the tethers customer end A->familiarity of client C->client E is: Y2+X2. is if Y1+X1>Y2+X2 so, selects customer end B, and obtains the identification information B of customer end B from customer end B, client C.Otherwise select client C, adopt in the present embodiment to select customer end B as preferred version.Be to select customer end B or client C in this step by familiarity, can certainly not be dependent on familiarity, among customer end B and client C, choose one wantonly, perhaps the social network server is according to the quantity of client identification in the social network relation list of customer end B social network relation list and client C, among customer end B and client C, select one, for example the quantity of client identification is 10 in the social network relation list of customer end B, the quantity of client identification is 100 in the social network relation list of client C, because the client identification quantity in the social network relation list of customer end B is less than client C, the social network relationship object of the selection oneself that customer end B may be more prudent is described, therefore, select customer end B, can certainly be that the ratio that client E accounts for client in the social network relation list of customer end B is 1/10, the ratio that client E accounts for client in the social network relation list of client C is 1/100, then selects customer end B.Can certainly be by setting a threshold value, as 1/20, because it is 1/10 that client E accounts for the ratio of client in the social network relation list of customer end B, greater than threshold value 1/20, and client E accounts for the ratio of client in the social network relation list of client C is 1/100, less than threshold value 1/20, therefore, select customer end B.
Perhaps the social network server is selected among customer end B and the client C automatically, and is the highest with client E familiarity: if X1>X2, the social network server is just selected customer end B so; Otherwise select client C.Adopt in the present embodiment and select customer end B as preferred version.
Certainly the method in adopting step 104 adopts pre-defined rule to select the customer end B, can also adopt, the social network server sends to customer end A with sign B and the C of customer end B, client C, if customer end A select C then the social network server select client C according to the selection of customer end A, otherwise, if customer end A select B then the social network server select customer end B according to the selection of customer end A.
Familiarity can obtain by following mode, and the time (as 30 days) of supposing to have between two clients the social network relation is N, and the unit interval (as 1 day), corresponding familiarity value was M, and the time weighting value of familiarity is N * M so; And to suppose to carry out in the unit interval between two clients the mutual corresponding familiarity value of primary information be P, the familiarity value that two clients are carried out the information interaction correspondence in unit interval is Pmax to the maximum so, (Y is the maximum times of carrying out information interaction between two clients in the unit interval to Pmax<P*Y, as suppose that the unit interval is 1 day, carried out information interaction 90 times, Pmax=90P so), familiarity between so just can calculating between two clients, for: X1=N1*M1+Min (Y*P, Pmax).
Wherein in the step 105, after the social network server is received the authentication request message of customer end A transmission, find the identification information A in this authentication request message and be revised as identification information B, amended authentication request message comprises: identification information B and some amended explanatory notes, identification information B is used to identify the transmission client of amended authentication request message, and amended explanatory note can be: " the customer end A request adds socialization relation list 1 ".Therefore, amended authentication request message is: send client identification: B, word content " the customer end A request adds socialization relation list 1 ".
Wherein in the step 106, the authentication request message of social network server after client E sends modified logo information comprises that being used to of comprising in the authentication request message that identification information B and some former customer end A send represent that requesting client E adds customer end A the explanatory note of socialization relation list 1.After selecting customer end B by above-mentioned pre-defined rule, authentication request message after the modified logo information can be sent to customer end B earlier, the social network server is after the OK confirmation of receiving the customer end B response, authentication request message after client E sends modified logo information again, otherwise the authentication request message after client E sends modified logo information not.
And, if extract customer end A and the common socialization attribute information of client E in the step 102, identification information A and the identification information E in the authentication request message that sends to according to the customer end A that receives of social network server then, (A-E) that is bound mutually, and from table 3, obtain customer end A and the common socialization attribute information of client E, the social network server sends to customer end A and the common socialization attribute information of client E that comprises extraction in the client E authentication request message, the social network server will extract " location "=>" Hangzhou ", " company "=>" first company ", " surname is other "=>" man ", " occupation "=>" sale ", " game name "=>" World of Warcraft ", send to client E.By " location "=>" Hangzhou ", " company "=>" first company ", " surname is other "=>" man ", " occupation "=>" sale ", " game name "=>" World of Warcraft " the common attribute that in social network, had of the user of expression and customer end A binding and the user of client E binding.
Simultaneously, the social network server is transmitted authentication request message to client E, in authentication request message, carry above-mentioned common socialization attribute information " location "=>" Hangzhou ", " company "=>" first company ", " surname is other "=>" man ", " occupation "=>" sale ", " game name "=>" World of Warcraft ".Certainly the social network server also can send authentication request message and above-mentioned common socialization attribute information to client E respectively, carries the information that explanation is bound each other in authentication request message and/or common socialization attribute information.The client that is designated E so just can be known corresponding which authentication request message of the common socialization attribute information of receiving, and common in view of the above socialization attribute information carries out authentication processing to authentication request message.Client E shows the customer end A and the common socialization attribute information of client E that receive, client E can verify the form of message box with social relationships, receive the authentication request message of setting up the socialization relation with it that customer end A sends, and in this social relationships checking message box, show.
If extract the chain information that concerns between customer end A and the client E in the step 102, identification information A and the identification information E in the authentication request message that sends to according to the customer end A that receives of social network server then, (A-E) that is bound mutually, and from table 4, extract the chain information that concerns between customer end A and the client E, the social network server sends to the { A-B that comprises extraction in the client E authentication request message, relationship type 2), (B-E, relationship type 1) }; A-C, relationship type 2), (C-E, relationship type 1) }.Client E shows the customer end A of reception and the chain information that concerns between the client E, client E can verify the form of message box with social relationships, receive the authentication request message of setting up the socialization relation with it that customer end A sends, and in this social relationships checking message box, show.
A kind of alternative as present embodiment, after the social network server determines that the client that has a direct social network relation with customer end A has customer end B, client C in step 103, can from customer end B and C, not make a choice, and directly be revised as identification information B and C by the identification information A that carries in the authentication request message of social network server with the customer end A transmission, at this moment, amended authentication request message is: send client identification: B and C, word content " the customer end A request adds socialization relation list 1 ".
Can also be to judge the bar number that extracts common socialization attribute information automatically by system, if the bar number is 10, just in time above 9 of the first thresholds of setting, then system can join user A in the social network relation list 1 of user B automatically, if the bar number is 5, just in time above 4 of second threshold values of setting, then system can join user A in the social network relation list 2 of user B automatically.
Second embodiment that the application provides is an authentication request message dispensing device in a kind of social network, and its structure comprises as shown in Figure 3:
Receiver module 201: be used to receive that first client sends and second client is set up first authentication request message of social network relation, described first authentication request message comprises the first client identification information that is used to identify transmitting terminal;
Modified module 202: be used for obtaining second authentication request message behind the identification information that the first client identification information with first authentication request message is revised as the 3rd client, described the 3rd client and first client have the social network relation and have direct social network relation with second client;
First sending module 203: be used for sending second authentication request message to second client.
Further, also comprise: determination module 204 be used for according to the familiarity of second client, determine the 3rd client from having the social network relation with first client and having the client of direct social network relation with second client.
Further, determination module 204: also be used for the social network server according to the familiarity of second client and with the familiarity of first client, determine the 3rd client from having direct social network relation with first client and having the client of direct social network relation with second client.
Further, determination module 204: also be used for the social network server from having the client that social network concerns with first client, the client of the selection and the second client familiarity maximum is as the 3rd client.
Further, also comprise: second sending module 205 is used for and will has social network relation and send to first client with identification information that second client has whole clients of direct social network relation with first client;
Determination module 204: also be used for determining the 3rd client according to the selection information of first client.
Further, also comprise: the 3rd sending module 206 is used for sending second authentication request message to the 3rd client and sends request;
First sending module 203: after also being used to receive the affirmation information of the 3rd client end response, send second authentication request message to second client.
Obviously, those skilled in the art can carry out various changes and modification and the spirit and scope that do not break away from the application to the application.Like this, if these of the application are revised and modification belongs within the scope of the application's claim and equivalent technologies thereof, then the application also is intended to comprise these changes and modification interior.

Claims (15)

1, authentication request message sending method in a kind of social network is characterized in that, comprising:
What the social network server received that first client sends sets up first authentication request message of social network relation with second client, and described first authentication request message comprises the first client identification information that is used to identify transmitting terminal;
The social network server obtains second authentication request message after the first client identification information in first authentication request message being revised as the identification information of the 3rd client, and described the 3rd client and first client have the social network relation and have direct social network relation with second client;
The social network server sends second authentication request message to second client.
2, the method for claim 1, it is characterized in that, what the social network server received that first client sends sets up the first authentication request message step of social network relation with second client, and the social network server is revised as the first client identification information in first authentication request message between the identification information step of the 3rd client and also comprises:
The social network server according to the familiarity of second client, determine the 3rd client from having the social network relation with first client and having the client of direct social network relation with second client.
3, method as claimed in claim 2, it is characterized in that, the social network server according to the familiarity of second client, determine that from having the social network relation with first client and having the client of direct social network relation the 3rd client is specially with second client:
The social network server according to the familiarity of second client and with the familiarity of first client, determine the 3rd client from having direct social network relation with first client and having the client of direct social network relation with second client.
4, method as claimed in claim 2, it is characterized in that, the social network server according to the familiarity of second client, determine that from having the social network relation with first client and having the client of direct social network relation the 3rd client is specially with second client:
The social network server is from having the client of social network relation with first client, and the client of the selection and the second client familiarity maximum is as the 3rd client.
5, the method for claim 1, it is characterized in that, what the social network server received that first client sends sets up the first authentication request message step of social network relation with second client, and the social network server is revised as the first client identification information in first authentication request message between the identification information step of the 3rd client and also comprises:
The social network server will have social network relation and send to first client with identification information that second client has whole clients of direct social network relation with first client;
The social network server is determined the 3rd client according to the selection information of first client.
6, the method for claim 1, it is characterized in that the social network server is revised as the first client identification information in first authentication request message and obtains the second authentication request message step and social network server behind the identification information of the 3rd client and send between the second authentication request message step to second client and also comprise:
The social network server sends second authentication request message to the 3rd client and sends request;
The social network server sends second authentication request message to second client after receiving the affirmation information of the 3rd client end response.
7, method as claimed in claim 2, it is characterized in that, described familiarity is obtained by following formula: X=N*T+Min (Y*P, Pmax), Pmax<P*Y wherein, X is 2 familiarity between the client with social network relation, N is the time that 2 clients have the social network relation, T is the familiarity value of unit interval correspondence, Y carries out the information interaction maximum times in the unit interval between 2 clients, P carries out the mutual corresponding familiarity value of primary information in the unit interval between two clients, Pmax is the maximum familiarity value that interior two clients of unit interval are carried out information interaction.
8, the method for claim 1 is characterized in that, the social network server is by inquiring about the 3rd client with the social network relation list of first client and the social network relation list of second client.
9, the method for claim 1 is characterized in that, the social network server obtains second authentication request message after the explanatory note in first authentication request message is partly revised.
10, authentication request message dispensing device in a kind of social network is characterized in that, comprising:
Receiver module: be used to receive that first client sends and second client is set up first authentication request message of social network relation, described first authentication request message comprises the first client identification information that is used to identify transmitting terminal;
Modified module: be used for obtaining second authentication request message behind the identification information that the first client identification information with first authentication request message is revised as the 3rd client, described the 3rd client and first client have the social network relation and have direct social network relation with second client;
First sending module: be used for sending second authentication request message to second client.
11, device as claimed in claim 10, it is characterized in that, also comprise: determination module be used for according to the familiarity of second client, determine the 3rd client from having the social network relation with first client and having the client of direct social network relation with second client.
12, device as claimed in claim 10, it is characterized in that, determination module: also be used for the social network server according to the familiarity of second client and with the familiarity of first client, determine the 3rd client from having direct social network relation with first client and having the client of direct social network relation with second client.
13, device as claimed in claim 10, it is characterized in that, determination module: also be used for the social network server from having the client that social network concerns with first client, the client of the selection and the second client familiarity maximum is as the 3rd client.
14, device as claimed in claim 10, it is characterized in that, also comprise: second sending module is used for and will has social network relation and send to first client with identification information that second client has whole clients of direct social network relation with first client;
Determination module: also be used for determining the 3rd client according to the selection information of first client.
15, device as claimed in claim 10 is characterized in that, also comprises: the 3rd sending module is used for sending second authentication request message to the 3rd client and sends request;
First sending module: after also being used to receive the affirmation information of the 3rd client end response, send second authentication request message to second client.
CN2009101472507A 2009-06-12 2009-06-12 Method for sending authentication request message in social network and device thereof Expired - Fee Related CN101572606B (en)

Priority Applications (10)

Application Number Priority Date Filing Date Title
CN2009101472507A CN101572606B (en) 2009-06-12 2009-06-12 Method for sending authentication request message in social network and device thereof
HK10104353.1A HK1136721A1 (en) 2009-06-12 2010-05-04 Method for sending authentication request message in social network and device thereof
US12/867,858 US8566396B2 (en) 2009-06-12 2010-05-06 Method and apparatus for sending authentication request message in a social network
JP2012514964A JP5735495B2 (en) 2009-06-12 2010-05-06 Method and apparatus for sending an authentication request message in a social network
EP10786541.2A EP2441230B1 (en) 2009-06-12 2010-05-06 Method and apparatus for sending authentication request message in a social network
PCT/US2010/033900 WO2010144197A1 (en) 2009-06-12 2010-05-06 Method and apparatus for sending authentication request message in a social network
US14/035,594 US9432470B2 (en) 2009-06-12 2013-09-24 Method and apparatus for sending authentication request message in a social network
JP2015084568A JP6106206B2 (en) 2009-06-12 2015-04-16 Method and apparatus for sending an authentication request message in a social network
US15/222,919 US9712529B2 (en) 2009-06-12 2016-07-28 Method and apparatus for sending authentication request message in a social network
JP2017040792A JP6353103B2 (en) 2009-06-12 2017-03-03 Method and apparatus for sending an authentication request message in a social network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2009101472507A CN101572606B (en) 2009-06-12 2009-06-12 Method for sending authentication request message in social network and device thereof

Publications (2)

Publication Number Publication Date
CN101572606A true CN101572606A (en) 2009-11-04
CN101572606B CN101572606B (en) 2012-05-23

Family

ID=41231847

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2009101472507A Expired - Fee Related CN101572606B (en) 2009-06-12 2009-06-12 Method for sending authentication request message in social network and device thereof

Country Status (6)

Country Link
US (3) US8566396B2 (en)
EP (1) EP2441230B1 (en)
JP (3) JP5735495B2 (en)
CN (1) CN101572606B (en)
HK (1) HK1136721A1 (en)
WO (1) WO2010144197A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106027303A (en) * 2016-05-24 2016-10-12 腾讯科技(深圳)有限公司 Credit investigation characteristic acquisition method and device thereof
CN106796633A (en) * 2016-12-23 2017-05-31 深圳前海达闼云端智能科技有限公司 Equipment authentication method, device, electronic equipment and slave unit
CN107347054A (en) * 2016-05-05 2017-11-14 腾讯科技(深圳)有限公司 A kind of auth method and device
CN111314324A (en) * 2020-01-22 2020-06-19 北京达佳互联信息技术有限公司 Social relationship establishing method, device, terminal, server and system

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101572606B (en) * 2009-06-12 2012-05-23 阿里巴巴集团控股有限公司 Method for sending authentication request message in social network and device thereof
US9553878B2 (en) * 2010-08-16 2017-01-24 Facebook, Inc. People directory with social privacy and contact association features
US8290981B2 (en) * 2011-03-08 2012-10-16 Hon Hai Precision Industry Co., Ltd. Social network system and member searching and analyzing method in social network
US20120266250A1 (en) * 2011-04-13 2012-10-18 Steven Blake Uhl Selective Masking Of Identity-Indicating Information In Messages For An Online Community
US8966643B2 (en) * 2011-10-08 2015-02-24 Broadcom Corporation Content security in a social network
CN103841001B (en) * 2012-11-22 2018-12-11 腾讯科技(深圳)有限公司 social network information processing method and system
KR101388251B1 (en) 2012-11-30 2014-04-24 숭실대학교산학협력단 Method and apparatus for authentication of unknown user in social network service
US9094389B2 (en) * 2013-09-04 2015-07-28 Facebook, Inc. Systems and methods for authenticating nodes
CN104811428B (en) 2014-01-28 2019-04-12 阿里巴巴集团控股有限公司 Utilize the method, apparatus and system of social networks data verification client identity
JP6329778B2 (en) * 2014-02-12 2018-05-23 株式会社エヌ・ティ・ティ・データ Storage system, indexing method, indexing program
KR101600455B1 (en) * 2014-08-26 2016-03-07 캠프모바일 주식회사 Method, system and recording medium for service account authentication
CN106534234B (en) * 2015-09-09 2020-04-28 腾讯科技(深圳)有限公司 Relationship chain processing system, method and device
US9922475B2 (en) * 2015-09-11 2018-03-20 Comcast Cable Communications, Llc Consensus based authentication and authorization process
US11144620B2 (en) * 2018-06-26 2021-10-12 Counseling and Development, Inc. Systems and methods for establishing connections in a network following secure verification of interested parties
CN109688109B (en) * 2018-11-21 2021-05-25 武汉极意网络科技有限公司 Verification method and device of verification code based on client information identification
CN110381060B (en) * 2019-07-19 2022-07-29 百度(中国)有限公司 Data processing method, device, system and storage medium

Family Cites Families (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7082407B1 (en) * 1999-04-09 2006-07-25 Amazon.Com, Inc. Purchase notification service for assisting users in selecting items from an electronic catalog
US7664669B1 (en) * 1999-11-19 2010-02-16 Amazon.Com, Inc. Methods and systems for distributing information within a dynamically defined community
JP2003030361A (en) * 2001-07-16 2003-01-31 Accenture Kk System and method for providing information and program
JP2003141381A (en) * 2001-11-02 2003-05-16 Tryark Kk Personal connection information retrieval system and personal connection search system
JP2003233564A (en) * 2002-02-13 2003-08-22 Sony Corp Communication partner list display method, communication partner list display device and recording medium
US7209931B2 (en) 2002-05-10 2007-04-24 Studentuniverse.Com User matriculation status determination via a computer network
US20030220980A1 (en) * 2002-05-24 2003-11-27 Crane Jeffrey Robert Method and system for providing a computer network-based community-building function through user-to-user ally association
US20040103306A1 (en) * 2002-11-21 2004-05-27 Paddock Raymond Eugene System and method for administering permisson for use of information
US7797434B2 (en) * 2002-12-31 2010-09-14 International Business Machines Corporation Method and system for user-determind attribute storage in a federated environment
US7069308B2 (en) * 2003-06-16 2006-06-27 Friendster, Inc. System, method and apparatus for connecting users in an online computer system based on their relationships within social networks
US7493294B2 (en) 2003-11-28 2009-02-17 Manyworlds Inc. Mutually adaptive systems
US7610627B1 (en) * 2004-01-23 2009-10-27 Acxiom Corporation Secure data exchange technique
US20080163075A1 (en) * 2004-01-26 2008-07-03 Beck Christopher Clemmett Macl Server-Client Interaction and Information Management System
US8302164B2 (en) 2004-07-22 2012-10-30 Facebook, Inc. Authorization and authentication based on an individual's social network
EP1815642A4 (en) * 2004-11-04 2010-12-29 Topeer Corp System and method for creating a secure trusted social network
US7533832B2 (en) 2005-01-28 2009-05-19 Price Roger W Leg mounted scent dispenser
KR100690021B1 (en) * 2005-03-15 2007-03-08 엔에이치엔(주) Online human network management system and method for stimulating users to build various faces of relation
US7451161B2 (en) * 2005-04-28 2008-11-11 Friendster, Inc. Compatibility scoring of users in a social network
US9183599B2 (en) 2005-12-14 2015-11-10 Facebook, Inc. Mapping relationships between members in a social network
US7620636B2 (en) 2006-01-10 2009-11-17 Stay Awake Inc. Method and apparatus for collecting and storing information about individuals in a charitable donations social network
US9336333B2 (en) * 2006-02-13 2016-05-10 Linkedin Corporation Searching and reference checking within social networks
JP2007328723A (en) * 2006-06-09 2007-12-20 Fujifilm Corp Information providing device and information providing method
US20080127318A1 (en) 2006-11-08 2008-05-29 Adler Robert M Geographically sensitive identification verification and notification system for social networking
JP2008186284A (en) * 2007-01-30 2008-08-14 Fujitsu Ltd Introduction support device and program
KR20080076256A (en) * 2007-02-15 2008-08-20 김영욱 On-line social networking method based on estimate by a third party and system thereof
US8775561B2 (en) * 2007-04-03 2014-07-08 Yahoo! Inc. Expanding a social network by the action of a single user
US20080270038A1 (en) 2007-04-24 2008-10-30 Hadi Partovi System, apparatus and method for determining compatibility between members of a social network
US7945862B2 (en) * 2007-09-11 2011-05-17 Yahoo! Inc. Social network site including contact-based recommendation functionality
US20090171686A1 (en) * 2008-01-02 2009-07-02 George Eberstadt Using social network information and transaction information
CN101237426B (en) * 2008-03-06 2010-09-01 腾讯科技(深圳)有限公司 Friend addition device and method
US8744976B2 (en) * 2008-04-28 2014-06-03 Yahoo! Inc. Discovery of friends using social network graph properties
US20090320101A1 (en) 2008-06-18 2009-12-24 Doyle Iii Richard Proctor System and method for authenticating users in a social network
US8646103B2 (en) 2008-06-30 2014-02-04 Gabriel Jakobson Method and system for securing online identities
US7930255B2 (en) * 2008-07-02 2011-04-19 International Business Machines Corporation Social profile assessment
US20100020952A1 (en) 2008-07-27 2010-01-28 Yiu Kau Leung Privacy protection and identity verification in online social networks with extension to public switched telephone networks
US20100037288A1 (en) 2008-08-06 2010-02-11 International Business Machines Corporation Inherited Access Authorization to a Social Network
CN101446961A (en) * 2008-12-24 2009-06-03 腾讯科技(深圳)有限公司 Method and system for carrying out association on users and friends thereof in network community
US20100280904A1 (en) * 2009-05-01 2010-11-04 Sumit Pradeep Ahuja Social marketing and networking tool with user matching and content broadcasting / receiving capabilities
CN101572606B (en) 2009-06-12 2012-05-23 阿里巴巴集团控股有限公司 Method for sending authentication request message in social network and device thereof
US8214301B2 (en) * 2009-09-25 2012-07-03 Microsoft Corporation Social network mapping
US8239364B2 (en) * 2009-12-08 2012-08-07 Facebook, Inc. Search and retrieval of objects in a social networking system
US9491181B2 (en) * 2009-12-28 2016-11-08 Telefonaktiebolaget L M Ericsson Social web of objects
EP2487925A3 (en) * 2011-02-10 2012-09-19 LG Electronics Inc. Multi-functional display device and method for displaying content on the same
US8538065B2 (en) * 2011-09-20 2013-09-17 Go Daddy Operating Company, LLC Systems for verifying person's identity through person's social circle using person's photograph

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107347054A (en) * 2016-05-05 2017-11-14 腾讯科技(深圳)有限公司 A kind of auth method and device
CN106027303A (en) * 2016-05-24 2016-10-12 腾讯科技(深圳)有限公司 Credit investigation characteristic acquisition method and device thereof
WO2017202208A1 (en) * 2016-05-24 2017-11-30 腾讯科技(深圳)有限公司 Credit investigation characteristic acquisition method and device
CN106027303B (en) * 2016-05-24 2019-07-16 腾讯科技(深圳)有限公司 A kind of reference characteristic-acquisition method and its equipment
CN106796633A (en) * 2016-12-23 2017-05-31 深圳前海达闼云端智能科技有限公司 Equipment authentication method, device, electronic equipment and slave unit
WO2018112942A1 (en) * 2016-12-23 2018-06-28 深圳前海达闼云端智能科技有限公司 Device authentication method, apparatus, electronic device and slave device
CN106796633B (en) * 2016-12-23 2019-09-10 深圳前海达闼云端智能科技有限公司 Equipment authentication method, device, electronic equipment and from equipment
CN111314324A (en) * 2020-01-22 2020-06-19 北京达佳互联信息技术有限公司 Social relationship establishing method, device, terminal, server and system

Also Published As

Publication number Publication date
JP6106206B2 (en) 2017-03-29
JP5735495B2 (en) 2015-06-17
US9432470B2 (en) 2016-08-30
WO2010144197A1 (en) 2010-12-16
JP6353103B2 (en) 2018-07-04
CN101572606B (en) 2012-05-23
US9712529B2 (en) 2017-07-18
JP2017107600A (en) 2017-06-15
US20160337355A1 (en) 2016-11-17
US8566396B2 (en) 2013-10-22
EP2441230A1 (en) 2012-04-18
US20110125845A1 (en) 2011-05-26
HK1136721A1 (en) 2010-07-02
EP2441230A4 (en) 2016-08-10
JP2012529703A (en) 2012-11-22
JP2015167026A (en) 2015-09-24
US20140047030A1 (en) 2014-02-13
EP2441230B1 (en) 2017-10-11

Similar Documents

Publication Publication Date Title
CN101572606B (en) Method for sending authentication request message in social network and device thereof
CN101572607B (en) Method for processing authentication request message in social network and device thereof
CN110601956B (en) Content aggregation method and device, computer equipment and storage medium
CN101572614B (en) Method for processing authentication request message in social network and device thereof
CA2754086C (en) Method and system for transmitting information based on social network
US20120226627A1 (en) System and method for business reputation scoring
CN101521633A (en) Method and device for delivering message in instant communication
CN103312584A (en) Method and apparatus for releasing information in network community
CN103164407A (en) Information searching method and system
CN105678515A (en) Project management method and device
CN101079893B (en) A method and system for associating personal grade to network user account
JP2011086231A (en) Team extraction device, method and program for extracting team using the same, and storage medium storing the team extraction program
CN102917048A (en) Data processing method based on mobile internet, server and client end
TWI524711B (en) The authentication request message sending method and device in the socialized network
CN101141679A (en) Group sending short message system and method
CN118214774A (en) Digital information sharing method and system
KR100492930B1 (en) Evaluation system of the informization level of a enterprise and evaluation method for the same using network
KR20120006962A (en) Method for distributing earnings of contents

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1136721

Country of ref document: HK

C14 Grant of patent or utility model
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: GR

Ref document number: 1136721

Country of ref document: HK

CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20120523